Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15/04/2024, 02:45
Static task
static1
Behavioral task
behavioral1
Sample
f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe
-
Size
647KB
-
MD5
f01e76ccc78b50a89ba1ef36b8a66854
-
SHA1
50a23118e23ab51faacca36ac3113c684e6e434a
-
SHA256
cfcfdf474ced132e0a273126866353ff330c66f3dc0e48319636f80430974059
-
SHA512
bc836ac121dc1a391638a786dbdbf18277c22c8a85c68c89de04963591db8ab5b517100a14d72be46390bdf1f711155716a9d2d7b129237186f48d6566305c0a
-
SSDEEP
12288:HCWLDi4htj4EejS1F3Z4mxxE8E7PIxyJ00riPeZdRZD98:HTi47jJlQmXE8E7wxngq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2984 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2612 f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe Token: SeDebugPrivilege 2984 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2984 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2640 2984 Hacker.com.cn.exe 29 PID 2984 wrote to memory of 2640 2984 Hacker.com.cn.exe 29 PID 2984 wrote to memory of 2640 2984 Hacker.com.cn.exe 29 PID 2984 wrote to memory of 2640 2984 Hacker.com.cn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f01e76ccc78b50a89ba1ef36b8a66854_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2640
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
647KB
MD5f01e76ccc78b50a89ba1ef36b8a66854
SHA150a23118e23ab51faacca36ac3113c684e6e434a
SHA256cfcfdf474ced132e0a273126866353ff330c66f3dc0e48319636f80430974059
SHA512bc836ac121dc1a391638a786dbdbf18277c22c8a85c68c89de04963591db8ab5b517100a14d72be46390bdf1f711155716a9d2d7b129237186f48d6566305c0a